SUPPORT THE WORK

GetWiki

pseudorandom number generator

ARTICLE SUBJECTS
aesthetics  →
being  →
complexity  →
database  →
enterprise  →
ethics  →
fiction  →
history  →
internet  →
knowledge  →
language  →
licensing  →
linux  →
logic  →
method  →
news  →
perception  →
philosophy  →
policy  →
purpose  →
religion  →
science  →
sociology  →
software  →
truth  →
unix  →
wiki  →
ARTICLE TYPES
essay  →
feed  →
help  →
system  →
wiki  →
ARTICLE ORIGINS
critical  →
discussion  →
forked  →
imported  →
original  →
pseudorandom number generator
[ temporary import ]
please note:
- the content below is remote from Wikipedia
- it has been imported raw for GetWiki
{{Short description|Algorithm that generates an approximation of a random number sequence}}{{Hatnote|This page is about commonly encountered characteristics of pseudorandom number generator algorithms. For the formal concept in theoretical computer science, see Pseudorandom generator.}}A pseudorandom number generator (PRNG), also known as a deterministic random bit generator (DRBG),JOURNAL, Barker, Elaine, Recommendation for Key Management,weblink NIST Special Publication 800-57, NIST, 19 August 2013, Barker, William, Burr, William, Polk, William, Smid, Miles, July 2012, 10.6028/NIST.SP.800-57p1r3, is an algorithm for generating a sequence of numbers whose properties approximate the properties of sequences of random numbers. The PRNG-generated sequence is not truly random, because it is completely determined by an initial value, called the PRNG's seed (which may include truly random values). Although sequences that are closer to truly random can be generated using hardware random number generators, pseudorandom number generators are important in practice for their speed in number generation and their reproducibility.WEB, Pseudorandom number generators,weblink Khan Academy, 2016-01-11, PRNGs are central in applications such as simulations (e.g. for the Monte Carlo method), electronic games (e.g. for procedural generation), and cryptography. Cryptographic applications require the output not to be predictable from earlier outputs, and more elaborate algorithms, which do not inherit the linearity of simpler PRNGs, are needed.Good statistical properties are a central requirement for the output of a PRNG. In general, careful mathematical analysis is required to have any confidence that a PRNG generates numbers that are sufficiently close to random to suit the intended use. John von Neumann cautioned about the misinterpretation of a PRNG as a truly random generator, joking that "Anyone who considers arithmetical methods of producing random digits is, of course, in a state of sin."JOURNAL, Von Neumann, John, Various techniques used in connection with random digits, National Bureau of Standards Applied Mathematics Series, 1951, 12, 36–38,weblink

{{Anchor|Potential problems with deterministic generators}}Potential issues

In practice, the output from many common PRNGs exhibit artifacts that cause them to fail statistical pattern-detection tests. These include:
  • Shorter-than-expected periods for some seed states (such seed states may be called "weak" in this context);
  • Lack of uniformity of distribution for large quantities of generated numbers;
  • Correlation of successive values;
  • Poor dimensional distribution of the output sequence;
  • Distances between where certain values occur are distributed differently from those in a random sequence distribution.
Defects exhibited by flawed PRNGs range from unnoticeable (and unknown) to very obvious. An example was the RANDU random number algorithm used for decades on mainframe computers. It was seriously flawed, but its inadequacy went undetected for a very long time.In many fields, research work prior to the 21st century that relied on random selection or on Monte Carlo simulations, or in other ways relied on PRNGs, were much less reliable than ideal as a result of using poor-quality PRNGs.Press et al. (2007), chap.7 Even today, caution is sometimes required, as illustrated by the following warning in the International Encyclopedia of Statistical Science (2010).BOOK, L'Ecuyer, Pierre, Uniform random number generators, 1629, International Encyclopedia of Statistical Science, Lovric, Miodrag, Springer, 2010, 978-3-642-04897-5, {{quotation | The list of widely used generators that should be discarded is much longer [than the list of good generators]. Do not trust blindly the software vendors. Check the default RNG of your favorite software and be ready to replace it if needed. This last recommendation has been made over and over again over the past 40 years. Perhaps amazingly, it remains as relevant today as it was 40 years ago.}}As an illustration, consider the widely used programming language Java. Up until 2020, Java still relied on a linear congruential generator (LCG) for its PRNG,Random (Java Platform SE 8), Java Platform Standard Edition 8 Documentation.Random.java at OpenJDK. which is of low quality (see further below). Java support was upgraded with Java 17.One well-known PRNG to avoid major problems and still run fairly quickly is the Mersenne Twister (discussed below), which was published in 1998. Other higher-quality PRNGs, both in terms of computational and statistical performance, were developed before and after this date; these can be identified in the List of pseudorandom number generators.

Generators based on linear recurrences

In the second half of the 20th century, the standard class of algorithms used for PRNGs comprised linear congruential generators. The quality of LCGs was known to be inadequate, but better methods were unavailable. Press et al. (2007) described the result thus: "If all scientific papers whose results are in doubt because of [LCGs and related] were to disappear from library shelves, there would be a gap on each shelf about as big as your fist."Press et al. (2007) §7.1A major advance in the construction of pseudorandom generators was the introduction of techniques based on linear recurrences on the two-element field; such generators are related to linear-feedback shift registers.The 1997 invention of the Mersenne Twister,JOURNAL, Matsumoto, Makoto, Nishimura, Takuji, Mersenne twister: a 623-dimensionally equi-distributed uniform pseudo-random number generator, ACM Transactions on Modeling and Computer Simulation, 1998, 8, 1, 3–30, 10.1145/272991.272995, Association for Computing Machinery, ACM, 3332028,weblink in particular, avoided many of the problems with earlier generators. The Mersenne Twister has a period of 219 937 âˆ’ 1 iterations (≈ 4.3{{e|6001}}), is proven to be equidistributed in (up to) 623 dimensions (for 32-bit values), and at the time of its introduction was running faster than other statistically reasonable generators.In 2003, George Marsaglia introduced the family of xorshift generators,JOURNAL, George, Marsaglia, Xorshift RNGs, Journal of Statistical Software, 8, 14, July 2003, 10.18637/jss.v008.i14, 250501391< varepsilon(#S denotes the number of elements in the finite set S.)It can be shown that if f is a pseudo-random number generator for the uniform distribution on left(0,1right) and if F is the CDF of some given probability distribution P, then F^*circ f is a pseudo-random number generator for P, where F^*:left(0,1right)rightarrowmathbb{R} is the percentile of P, i.e. F^*(x):=infleft{tinmathbb{R} : xleq F(t)right}. Intuitively, an arbitrary distribution can be simulated from a simulation of the standard uniform distribution.

Early approaches

An early computer-based PRNG, suggested by John von Neumann in 1946, is known as the middle-square method. The algorithm is as follows: take any number, square it, remove the middle digits of the resulting number as the "random number", then use that number as the seed for the next iteration. For example, squaring the number "1111" yields "1234321", which can be written as "01234321", an 8-digit number being the square of a 4-digit number. This gives "2343" as the "random" number. Repeating this procedure gives "4896" as the next result, and so on. Von Neumann used 10 digit numbers, but the process was the same.A problem with the "middle square" method is that all sequences eventually repeat themselves, some very quickly, such as "0000". Von Neumann was aware of this, but he found the approach sufficient for his purposes and was worried that mathematical "fixes" would simply hide errors rather than remove them.Von Neumann judged hardware random number generators unsuitable, for, if they did not record the output generated, they could not later be tested for errors. If they did record their output, they would exhaust the limited computer memories then available, and so the computer's ability to read and write numbers. If the numbers were written to cards, they would take very much longer to write and read. On the ENIAC computer he was using, the "middle square" method generated numbers at a rate some hundred times faster than reading numbers in from punched cards.The middle-square method has since been supplanted by more elaborate generators.A recent innovation is to combine the middle square with a Weyl sequence. This method produces high-quality output through a long period (see middle-square method).

Non-uniform generators

Numbers selected from a non-uniform probability distribution can be generated using a uniform distribution PRNG and a function that relates the two distributions.First, one needs the cumulative distribution function F(b) of the target distribution f(b):
F(b)=int_{-infty}^b f(b') , db'
Note that 0=F(-infty)leq F(b) leq F(infty)=1. Using a random number c from a uniform distribution as the probability density to "pass by", we get
F(b)=c
so that
b=F^{-1}(c)
is a number randomly selected from distribution f(b). This is based on the inverse transform sampling.For example, the inverse of cumulative Gaussian distribution operatorname{erf}^{-1}(x) with an ideal uniform PRNG with range (0, 1) as input x would produce a sequence of (positive only) values with a Gaussian distribution; however
  • When using practical number representations, the infinite "tails" of the distribution have to be truncated to finite values.
  • Repetitive recalculation of operatorname{erf}^{-1}(x) should be reduced by means such as ziggurat algorithm for faster generation.
Similar considerations apply to generating other non-uniform distributions such as Rayleigh and Poisson.

See also

{{cols|colwidth=26em}} {{colend}}

References

{{Reflist}}

Bibliography

  • Barker E., Kelsey J., Recommendation for Random Number Generation Using Deterministic Random Bit Generators, NIST SP800-90A, January 2012
  • Brent R.P., "Some long-period random number generators using shifts and xors", ANZIAM Journal, 2007; 48:C188–C202
  • Gentle J.E. (2003), Random Number Generation and Monte Carlo Methods, Springer.
  • Hörmann W., Leydold J., Derflinger G. (2004, 2011), Automatic Nonuniform Random Variate Generation, Springer-Verlag.
  • Knuth D.E. The Art of Computer Programming, Volume 2: Seminumerical Algorithms, Third Edition. Addison-Wesley, 1997. {{ISBN|0-201-89684-2}}. Chapter 3. [Extensive coverage of statistical tests for non-randomness.]
  • Luby M., Pseudorandomness and Cryptographic Applications, Princeton Univ Press, 1996. {{ISBN|9780691025469}}
  • von Neumann J., "Various techniques used in connection with random digits," in A.S. Householder, G.E. Forsythe, and H.H. Germond, eds., Monte Carlo Method, National Bureau of Standards Applied Mathematics Series, 12 (Washington, D.C.: U.S. Government Printing Office, 1951): 36–38.
  • BOOK, Peterson, Ivars, The Jungles of Randomness : a mathematical safari, 1997, John Wiley & Sons, New York, 0-471-16449-6, registration,weblink
  • Press W.H., Teukolsky S.A., Vetterling W.T., Flannery B.P. (2007), Numerical Recipes (Cambridge University Press).
  • Viega J., "Practical Random Number Generation in Software", in Proc. 19th Annual Computer Security Applications Conference, Dec. 2003.

External links



- content above as imported from Wikipedia
- "pseudorandom number generator" does not exist on GetWiki (yet)
- time: 5:06am EDT - Sat, May 18 2024
[ this remote article is provided by Wikipedia ]
LATEST EDITS [ see all ]
GETWIKI 23 MAY 2022
GETWIKI 09 JUL 2019
Eastern Philosophy
History of Philosophy
GETWIKI 09 MAY 2016
GETWIKI 18 OCT 2015
M.R.M. Parrott
Biographies
GETWIKI 20 AUG 2014
CONNECT
doi-access=free, again based on a linear recurrence. Such generators are extremely fast and, combined with a nonlinear operation, they pass strong statistical tests.WEB, S.Vigna, xorshift*/xorshift+ generators and the PRNG shootout,weblink Vigna S. (2016), "An experimental exploration of Marsaglia’s xorshift generators", ACM Transactions on Mathematical Software, 42; {{doi|10.1145/2845077}}.Vigna S. (2017), "Further scramblings of Marsaglia’s xorshift generators", Journal of Computational and Applied Mathematics, 315; {{doi|10.1016/j.cam.2016.11.006}}.In 2006, the WELL family of generators was developed.JOURNAL, Panneton, François, L'Ecuyer, Pierre, Matsumoto, Makoto, Improved long-period generators based on linear recurrences modulo 2, ACM Transactions on Mathematical Software, 2006, 32, 1, 1–16, 10.1145/1132973.1132974, 7368302,weblink The WELL generators in some ways improves on the quality of the Mersenne Twister, which has a too-large state space and a very slow recovery from state spaces with a large number of zeros.

{{Anchor|Cryptographically secure pseudorandom number generators}}Cryptographic PRNGs

A PRNG suitable for cryptographic applications is called a cryptographically-secure PRNG (CSPRNG). A requirement for a CSPRNG is that an adversary not knowing the seed has only negligible advantage in distinguishing the generator's output sequence from a random sequence. In other words, while a PRNG is only required to pass certain statistical tests, a CSPRNG must pass all statistical tests that are restricted to polynomial time in the size of the seed. Though a proof of this property is beyond the current state of the art of computational complexity theory, strong evidence may be provided by reducing to the CSPRNG from a problem that is assumed to be hard, such as integer factorization.BOOK, Cryptanalytic Attacks on RSA, Song Y. Yan, 7 December 2007, Springer, 2007, 73, 978-0-387-48741-0, In general, years of review may be required before an algorithm can be certified as a CSPRNG.Some classes of CSPRNGs include the following: It has been shown to be likely that the NSA has inserted an asymmetric backdoor into the NIST-certified pseudorandom number generator Dual_EC_DRBG.WEB,weblink The Many Flaws of Dual_EC_DRBG, Matthew D. Green, Matthew Green, 18 September 2013, Most PRNG algorithms produce sequences that are uniformly distributed by any of several tests. It is an open question, and one central to the theory and practice of cryptography, whether there is any way to distinguish the output of a high-quality PRNG from a truly random sequence. In this setting, the distinguisher knows that either the known PRNG algorithm was used (but not the state with which it was initialized) or a truly random algorithm was used, and has to distinguish between the two.BOOK, Katz, Jonathan, Yehuda, Lindell, Introduction to modern cryptography, CRC press, 2014, 70, The security of most cryptographic algorithms and protocols using PRNGs is based on the assumption that it is infeasible to distinguish use of a suitable PRNG from use of a truly random sequence. The simplest examples of this dependency are stream ciphers, which (most often) work by exclusive or-ing the plaintext of a message with the output of a PRNG, producing ciphertext. The design of cryptographically adequate PRNGs is extremely difficult because they must meet additional criteria. The size of its period is an important factor in the cryptographic suitability of a PRNG, but not the only one.

BSI evaluation criteria

The German Federal Office for Information Security (, BSI) has established four criteria for quality of deterministic random number generators.WEB, Schindler, Werner, Functionality Classes and Evaluation Methodology for Deterministic Random Number Generators,weblink Anwendungshinweise und Interpretationen (AIS), Bundesamt für Sicherheit in der Informationstechnik, 19 August 2013, 5–11, 2 December 1999, They are summarized here:
  • K1 – There should be a high probability that generated sequences of random numbers are different from each other.
  • K2 – A sequence of numbers is indistinguishable from "truly random" numbers according to specified statistical tests. The tests are the monobit test (equal numbers of ones and zeros in the sequence), poker test (a special instance of the chi-squared test), runs test (counts the frequency of runs of various lengths), longruns test (checks whether there exists any run of length 34 or greater in 20 000 bits of the sequence)—both from BSI and NIST,WEB, Security requirements for cryptographic modules,weblink Federal Information Processing Standard, FIPS, NIST, 19 August 2013, 4.11.1 Power-Up Tests, 1994-01-11, dead,weblink" title="web.archive.org/web/20130527090643weblink">weblink May 27, 2013, and the autocorrelation test. In essence, these requirements are a test of how well a bit sequence: has zeros and ones equally often; after a sequence of n zeros (or ones), the next bit a one (or zero) with probability one-half; and any selected subsequence contains no information about the next element(s) in the sequence.
  • K3 – It should be impossible for an attacker (for all practical purposes) to calculate, or otherwise guess, from any given subsequence, any previous or future values in the sequence, nor any inner state of the generator.
  • K4 – It should be impossible, for all practical purposes, for an attacker to calculate, or guess from an inner state of the generator, any previous numbers in the sequence or any previous inner generator states.
For cryptographic applications, only generators meeting the K3 or K4 standards are acceptable.

Mathematical definition

Given:
  • P – a probability distribution on left(mathbb{R},mathfrak{B}right) (where mathfrak{B} is the standard Borel set on the real line)
  • mathfrak{F} – a non-empty collection of Borel sets mathfrak{F}subseteqmathfrak{B}, e.g. mathfrak{F}=left{left(-infty,tright] : tinmathbb{R}right}. If mathfrak{F} is not specified, it may be either mathfrak{B} or left{left(-infty,tright] : tinmathbb{R}right}, depending on context.
  • Asubseteqmathbb{R} – a non-empty set (not necessarily a Borel set). Often A is a set between P's support and its interior; for instance, if P is the uniform distribution on the interval left(0,1right], A might be left(0,1right]. If A is not specified, it is assumed to be some set contained in the support of P and containing its interior, depending on context.
We call a function f:mathbb{N}_1rightarrowmathbb{R} (where mathbb{N}_1=left{1,2,3,dotsright} is the set of positive integers) a pseudo-random number generator for P given mathfrak{F} taking values in A if and only if:
  • fleft(mathbb{N}_1right)subseteq A
  • forall Einmathfrak{F} quad forall varepsilon>0 quad exists Ninmathbb{N}_1 quad forall ngeq N, quad left|frac{left{iinleft{1,2,dots, nright} : f(i)in Eright}}{n}-P(E)right|